Cyberdefenders.org PacketMaze Challenge: Part 1 Wireshark Pcap analysis

This is a brief writeup of challenge posted on cyberdefenders.org and you can find it here. Challenge As an analyst working for a security service provider, you have been tasked with analyzing a packet capture for a customer’s employee whose network activity has been monitored for a while -possible insider As part of this challenge […]